CN111371560A - Certificateless fault-tolerant aggregation signature method and system applied to Internet of vehicles - Google Patents

Certificateless fault-tolerant aggregation signature method and system applied to Internet of vehicles Download PDF

Info

Publication number
CN111371560A
CN111371560A CN202010125186.9A CN202010125186A CN111371560A CN 111371560 A CN111371560 A CN 111371560A CN 202010125186 A CN202010125186 A CN 202010125186A CN 111371560 A CN111371560 A CN 111371560A
Authority
CN
China
Prior art keywords
signature
fault
tolerant
vehicle
integer division
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010125186.9A
Other languages
Chinese (zh)
Other versions
CN111371560B (en
Inventor
赵洋
熊虎
但国航
阮安康
黄冀承
谢鑫
张星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN202010125186.9A priority Critical patent/CN111371560B/en
Publication of CN111371560A publication Critical patent/CN111371560A/en
Application granted granted Critical
Publication of CN111371560B publication Critical patent/CN111371560B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a certificateless fault-tolerant aggregation signature method and system applied to the Internet of vehicles. The invention generates the false identity of the vehicle through the credible authority authentication center, the vehicle interacts with the false identity to hide the real identity of the vehicle so as to ensure the privacy and traceability of the vehicle, and the message is digitally signed through the fault-tolerant aggregated signature so as to ensure the authenticity and integrity of the message.

Description

Certificateless fault-tolerant aggregation signature method and system applied to Internet of vehicles
Technical Field
The invention relates to the technical field of Internet of vehicles, in particular to a certificateless fault-tolerant aggregation signature method and system applied to the Internet of vehicles.
Background
With the development of wireless communication technology and internet of things technology, it becomes more possible to realize a mature internet of vehicles, and in recent years, the internet of vehicles has become a popular research direction. The vehicle-mounted Unit (On Board Unit OBU) On the vehicle is used as a communication terminal to be placed in a network, and the vehicle (the vehicle can receive and send messages through the vehicle-mounted Unit) can receive and send the messages, so that a driver can obtain better driving experience and service, and traffic management is more convenient.
In the internet of vehicles, there are three important components, such as an on-board Unit (OBU), a Road Side Unit (RSU), and a Trusted Authority (TA) on a vehicle, as shown in fig. 1. The vehicle-mounted unit (OBU) of the vehicle is equivalent to a mobile router, the vehicle can communicate with the RSU through the OBU before and without depending on external infrastructure, the storage space and the computing capacity of the vehicle-mounted unit are limited, the vehicle has high moving speed and large scale, and low-delay communication is also a characteristic of the vehicle networking. The RSU then acts as an edge node of the vehicle network, since the vehicle needs to send information to the RSU to be forwarded to the TA. Finally, the TA as an authoritative certification center can receive the information from the vehicles transmitted by the RSU, process and analyze the big data and better manage the traffic.
Internet of vehicles can provide many benefits, can be an important part of future intelligent life, but can also provide potential problems and challenges. For example, an illegal person locks the identity of the vehicle and performs illegal tracking; the illegal person can also modify or replay the message generated by the vehicle, so that the trusted authority authentication center can generate wrong analysis, obtain wrong conclusion and execute wrong operation; furthermore, when some events occur (such as the vehicle violates the traffic rules), a malicious user may forge a message or falsify the identity of another person, so as to be hidden from the authoritative certification center and avoid the penalty. Therefore, how to realize the purpose of ensuring the privacy and traceability of the vehicle, ensuring the authenticity and integrity of data and ensuring that violation messages are not modified or forged becomes a technical problem to be solved urgently.
Disclosure of Invention
The invention aims to provide a certificateless fault-tolerant aggregated signature method and a certificateless fault-tolerant aggregated signature system applied to the Internet of vehicles, so that the privacy and traceability of vehicles can be guaranteed, the authenticity and integrity of data can be guaranteed, and illegal messages are guaranteed not to be modified or forged.
In order to achieve the purpose, the invention provides the following scheme:
a certificateless fault-tolerant aggregation signature method applied to the Internet of vehicles comprises the following steps:
generating a pseudo identity of each vehicle according to the real identity of each vehicle through a trusted authority authentication center, generating a partial private key of each vehicle based on the pseudo identity of each vehicle, and respectively transmitting the partial private key of each vehicle to each vehicle;
generating, by each of the vehicles, a public key and a private key of the vehicle from a portion of the private key of the vehicle; the public key and the private key are used for carrying out digital signature on the message to be sent to obtain a single signature of the message to be sent by the vehicle, and the single signature is sent to a roadside unit;
forming a single signature set by the roadside unit from the received single signatures sent by the vehicles;
carrying out fault-tolerant aggregated signature on the single signature set through the roadside unit to obtain a fault-tolerant aggregated signature set, and sending the fault-tolerant aggregated signature set to a trusted authority authentication center;
and verifying each fault-tolerant aggregated signature in the fault-tolerant aggregated signature set through the credible authority authentication center to obtain a verification result of each fault-tolerant aggregated signature.
Optionally, the generating, by the trusted authority authentication center, the pseudo identity of each vehicle according to the real identity of each vehicle, and generating a partial private key of each vehicle based on the pseudo identity of each vehicle specifically include:
according to the real identity ID of the ith vehicleiUsing the formula
Figure BDA0002394189890000021
Determining a pseudo-identity PID for an ith vehiclei(ii) a Wherein H1Is a first hash function, ssecDenotes a first random integer, CiOne element, C, representing the elliptic curve addition cycle groupi=ciP, P denotes the generator of the elliptic curve addition cyclic group, ciRepresents a second random integer;
pseudo-identity PID from ith vehicleiUsing the formula h2,i=H2(PIDi,Ci,ti) Calculating a first hash value h of the ith vehicle2,i(ii) a Wherein, tiPID representing pseudo identityiEffective duration of (H)2Is a second hash function;
according to the first hash value h of the ith vehicle2,iUsing the formula li=(ssech2,i+ci) mod q, calculating integer element li,liBeing integer elements of part of the private key, i.e. Zq *An element of (i) is essentially a positive integer, Zq *The residual system is simplified; wherein q represents the group order of the elliptic curve addition cyclic group;
generating PIDs containing pseudo-identitiesiPseudo identity PIDiIs valid for a time period tiAnd integer element liPart of the private key of
Figure BDA0002394189890000022
Optionally, the performing fault-tolerant aggregated signature on the single signature set by the roadside unit to obtain a fault-tolerant aggregated signature set specifically includes:
constructing a plurality of basic specifications of a uniform set according to the sequence from big to small to form a basic specification set;
acquiring the number of single signatures in a single signature set, and setting the number of the single signatures as an initial integer division remainder;
respectively judging whether the difference value of each basic specification and the integer division remainder is within a preset range to obtain a first judgment result;
if the first judgment result shows that the difference value between the s-th basic specification and the integer division remainder is within a preset range, generating a virtual single signature with the difference value number to obtain a signature set to be subjected to fault-tolerant aggregation, wherein the signature set comprises a single signature with the number of the integer division remainder in the single signature set and the virtual single signature with the number of the difference value, performing uniform (k, m) set construction on the signature set to be subjected to fault-tolerant aggregation by using the s-th basic specification to obtain a uniform (k, m) set of the s-th basic specification, removing the virtual single signature in the uniform (k, m) set, performing fault-tolerant aggregation signature on the removed uniform (k, m) set to obtain a first aggregation signature set;
if the first judgment result shows that the difference value between each basic specification and the integer division remainder is not in a preset range, utilizing the integer division remainder to divide the tth basic specification in an integer way, and utilizing the integer division result to update the numerical values of the integer division quotient and the integer division remainder;
judging whether the integer quotient is 0 or not to obtain a second judgment result;
if the second judgment result shows that the integer division quotient is 0, increasing the numerical value of t by 1, and returning to the step of 'dividing the t basic specification by the integer division remainder and updating the numerical values of the integer division quotient and the integer division remainder by the integer division result';
if the second judgment result shows that the integer quotient is not 0, carrying out fault-tolerant aggregated signature on the single signatures of which the number is equal to the number of the previous integer quotient multiplied by the t basic specification in the single signature set by using the t basic specification to obtain a second aggregated signature set;
judging whether the integer division remainder is 0 or not to obtain a third judgment result;
if the third judgment result shows that the integer division remainder is not 0, returning to the step of respectively judging whether the difference value between each basic specification and the integer division remainder is within a preset range to obtain a first judgment result;
and if the third judgment result shows that the integer division remainder is 0, outputting the union of the first aggregation signature set and the second aggregation signature set as a fault-tolerant aggregation signature set.
Optionally, the generating, by the trusted authority certification authority, the pseudo identity of each vehicle according to the real identity of each vehicle further includes:
and generating a main public key, a main private key and system parameters through a trusted authority authentication center based on an elliptic addition cycle group.
A certificateless fault-tolerant aggregated signature system for use in the internet of vehicles, the system comprising:
the system comprises a partial private key generation module, a trusted authority authentication center and a partial private key generation module, wherein the partial private key generation module is used for generating a pseudo identity of each vehicle according to the real identity of each vehicle through the trusted authority authentication center, generating a partial private key of each vehicle based on the pseudo identity of each vehicle, and respectively transmitting the partial private key of each vehicle to each vehicle;
the digital signature module is used for generating a public key and a private key of the vehicle according to a part of private keys of the vehicles through each vehicle; the public key and the private key are used for carrying out digital signature on the message to be sent to obtain a single signature of the message to be sent by the vehicle, and the single signature is sent to a roadside unit;
the single signature set acquisition module is used for forming a single signature set by the received single signatures sent by the vehicles through the roadside unit;
the fault-tolerant aggregated signature module is used for carrying out fault-tolerant aggregated signature on the single signature set through the roadside unit to obtain a fault-tolerant aggregated signature set and sending the fault-tolerant aggregated signature set to a trusted authority authentication center;
and the fault-tolerant aggregated signature verification module is used for verifying each fault-tolerant aggregated signature in the fault-tolerant aggregated signature set through the trusted authority authentication center to obtain a verification result of each fault-tolerant aggregated signature.
Optionally, the module for generating a part of the private key specifically includes:
a pseudo-identity determination submodule for determining the true identity ID of the ith vehicle based oniUsing the formula
Figure BDA0002394189890000041
Figure BDA0002394189890000042
Determining a pseudo-identity PID for an ith vehiclei(ii) a Wherein H1Is a first hash function, ssecDenotes a first random integer, CiOne element, C, representing the elliptic curve addition cycle groupi=ciP, P denotes the generator of the elliptic curve addition cyclic group, ciRepresents a second random integer;
a first hash value calculation operator module for calculating a pseudo-identity PID of the ith vehicleiUsing the formula h2,i=H2(PIDi,Ci,ti) Calculating a first hash value h of the ith vehicle2,i(ii) a Wherein, tiPID representing pseudo identityiEffective duration of (H)2Is a second hash function;
an integer element calculation submodule for calculating a first hash value h for the ith vehicle2,iUsing the formula li=(ssech2,i+ci) modq, calculating integer element li,liIs Zq *An element of Z, Zq *The residual system is simplified; wherein q represents the group order of the elliptic curve addition cyclic group;
a partial private key generation submodule for generating a PID containing a pseudo identityiPseudo identity PIDiIs valid for a time period tiAnd integer element liPart of the private key of
Figure BDA0002394189890000043
Optionally, the fault-tolerant aggregation signature module specifically includes:
the basic specification construction submodule is used for constructing a plurality of basic specifications of the uniform set according to the sequence from big to small to form a basic specification set;
the single signature number acquisition submodule is used for acquiring the number of single signatures in a single signature set and setting the number of the single signatures as an initial integer division remainder;
the first judgment submodule is used for respectively judging whether the difference value of each basic specification and the integer division remainder is within a preset range to obtain a first judgment result;
the first fault-tolerant aggregation signature submodule is used for generating a virtual single signature with the number of difference values if the first judgment result shows that the difference value between the s-th basic specification and the integer division remainder is within a preset range, obtaining a signature set to be fault-tolerant aggregated, which comprises the single signature with the number of the integer division remainder in the single signature set and the virtual single signature with the number of the difference values, performing uniform (k, m) set construction on the signature set to be fault-tolerant aggregated by using the s-th basic specification to obtain a uniform (k, m) set of the s-th basic specification, removing the virtual single signature in the uniform (k, m) set, performing fault-tolerant aggregation signature on the removed uniform (k, m) set, and obtaining a first aggregation signature set;
a integer division submodule, configured to divide the tth basic specification by the integer division remainder and update the numerical values of the integer division quotient and the integer division remainder by the integer division result if the first determination result indicates that the difference value between each basic specification and the integer division remainder is not within a preset range;
the second judgment submodule is used for judging whether the integer quotient is 0 or not to obtain a second judgment result;
a first returning submodule, configured to increase a value of t by 1 if the second determination result indicates that the integer division quotient is 0, and return to the step "divide the t-th basic specification by the integer division remainder, and update values of the integer division quotient and the integer division remainder by the integer division result";
the second fault-tolerant aggregated signature submodule is used for carrying out fault-tolerant aggregated signature on the single signatures of which the number is equal to the integral quotient of the first integral quotient multiplied by the t basic specification in the single signature set by using the t basic specification if the second judgment result shows that the integral quotient is not 0, so as to obtain a second aggregated signature set;
the third judgment submodule is used for judging whether the integer division remainder is 0 or not to obtain a third judgment result;
a second returning submodule, configured to, if the third determination result indicates that the integer division remainder is not 0, return to the step "respectively determine whether a difference between each of the basic specifications and the integer division remainder is within a preset range, so as to obtain a first determination result";
and the fault-tolerant aggregated signature set output submodule is used for outputting the union of the first aggregated signature set and the second aggregated signature set as a fault-tolerant aggregated signature set if the third judgment result shows that the integer division remainder is 0.
Optionally, the system further includes:
and the initialization module is used for generating a main public key, a main private key and system parameters based on the elliptic addition cycle group through the trusted authority authentication center.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects:
the invention provides a certificateless fault-tolerant aggregation signature method and system applied to the Internet of vehicles. The method comprises the following steps: generating a pseudo identity of each vehicle according to the real identity of each vehicle through a trusted authority authentication center, and generating a partial private key of each vehicle based on the pseudo identity of each vehicle; generating, by each of the vehicles, a public key and a private key of the vehicle from a portion of the private key of the vehicle; the public key and the private key are used for carrying out digital signature on the message to be sent to obtain a single signature of the message to be sent by the vehicle; the roadside unit is used for forming a single signature set by the received single signatures sent by the vehicles, and carrying out fault-tolerant aggregated signature on the single signature set to obtain a fault-tolerant aggregated signature set; and verifying each fault-tolerant aggregated signature in the fault-tolerant aggregated signature set through the credible authority authentication center to obtain a verification result of each fault-tolerant aggregated signature. The invention generates the false identity of the vehicle through the credit authority authentication center, the vehicle interacts with the false identity to hide the real identity of the vehicle so as to ensure the privacy and traceability of the vehicle, the authenticity and integrity of the message are ensured by carrying out fault-tolerant aggregated signature and verification on the single signature of the message, the bandwidth pressure is reduced by the fault-tolerant aggregated signature, and the calculation overhead required by signature verification is reduced.
And the invention adopts the fault-tolerant aggregated signature method which introduces the virtual single signature, can realize that part of effective single signatures are identified when the aggregated signature verification can not completely pass, ensures that most effective digital signatures can pass the verification, and avoids the technical defects that the prior n single signatures are aggregated into an aggregated signature, if the aggregated signature verification fails, an invalid signature exists in the n single signatures, and the n single signatures can not be verified and rejected.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
FIG. 1 is a schematic view of the Internet of vehicles provided by the present invention;
FIG. 2 is a flowchart of a certificateless fault-tolerant aggregation signature method applied to the Internet of vehicles according to the present invention;
FIG. 3 is a schematic diagram illustrating a certificate-free fault-tolerant aggregation signature method applied to the Internet of vehicles according to the present invention;
FIG. 4 is a schematic diagram of a basic specification interval provided by the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention aims to provide a certificateless fault-tolerant aggregated signature method and a certificateless fault-tolerant aggregated signature system applied to the Internet of vehicles, so that the privacy and traceability of vehicles can be guaranteed, the authenticity and integrity of data can be guaranteed, and illegal messages are guaranteed not to be modified or forged.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
In order to achieve the purpose, the invention provides a certificateless fault-tolerant aggregation signature method applied to the Internet of vehicles. The method as shown in fig. 2 and 3 comprises the following steps:
generating a main public key, a main private key and system parameters based on an elliptic addition cycle group through a trusted authority authentication center, namely initializing (1)γ)→(spm,ssec). The method is executed by a Trusted Authority authentication center (TA). Given the system security parameter γ, TA performs initialization. Based on the elliptic curve, TA selects an addition cycle group G, the generating element is P, and the order is a prime number q. TA then selects a random number ssec∈Zq *As the master private key, calculate the master public key Spub=ssecAnd P. Then, TA selects three hash functions H1:G→Zq *,H2:{0,1}*×G×{0,1}*→Zq *,H3:G×G×{0,1}*×{0,1}*×{0,1}*→Zq *Wherein Z isq *Is to simplify the remainder system, {0,1}*Is a non-empty binary string of arbitrary length. Finally, TA discloses the system parameter spm ═ (H)1,H2,H3,G,P,q,Spub),H1、H2、H3Respectively representing a first hash function, a second hash function and a third hash function.
Wherein, elliptic curve addition cyclic group G: given a domain FpAnd p is a prime number. At FpA set EC of elliptic curve points is defined above and the coordinates of these points satisfy: y is2=(x3+ ax + b) mod q, where a, b are FpConstant of (4 a)3+27b2) mod p ≠ 0. And setting the infinite point as O, forming an elliptic curve addition cyclic group G by EC and O, wherein the group order is q, and the generating element is P.
Step 201, generating a pseudo identity of each vehicle according to the real identity of each vehicle through a trusted authority authentication center, generating a partial private key of each vehicle based on the pseudo identity of each vehicle, and transmitting the partial private key of each vehicle to each vehicle respectively.
Generating a partial private key (ID)i,ssec,ti)→(PIDi,ti,li,Ci). This method is performed by the TA. The true identity of the vehicle in the system is pre-stored in the TA by the IDiRepresentative vehicle uiThe TA selects a random number ci∈Zq *Let Ci=ciP, calculating the vehicle uiPseudo-identity of
Figure BDA0002394189890000071
Figure BDA0002394189890000072
TA then calculates the hash value h2,i=H2(PIDi,Ci,ti),tiPID representing pseudo identityiThe effective time of l is calculatedi=(ssech2,i+ci) mod q. Finally, the process is carried out in a batch,
Figure BDA0002394189890000073
is sent as part of the private key to the vehicle u through the secure channeli. The vehicle interacts with the pseudo-identity, which can hide the true identity of the vehicle, but the TA uses the pseudo-identity PIDiCalculating the true identity ID of the vehicleiI.e. the TA can trace the vehicle.
Step 202, generating a public key and a private key of a vehicle according to a part of private keys of the vehicles by each vehicle; and digitally signing the message to be sent by using the public key and the private key to obtain a single signature of the message to be sent by the vehicle, and sending the single signature to the roadside unit.
Generating vehicle key pairs
Figure BDA0002394189890000081
The method is performed by a vehicle. Vehicle uiUpon receiving a partial private key from a TA
Figure BDA0002394189890000082
The correctness of part of the private key is first verified. u. ofiComputing Hash h2,i=H2(PIDi,Ci,ti) If equation liP=Ci+h2,iSpubIf yes, then part of private keys are correct and execution is continued; if the equality is not true, then part of the private key is incorrect, uiThe reception is denied. Then, uiSelecting a random number vi∈Zq *Calculating Vi=viP, let the public key be
Figure BDA0002394189890000083
The private key is
Figure BDA0002394189890000084
Generating a single digital signature
Figure BDA0002394189890000085
The method is performed by a vehicle. Given a message miCurrent latest time ts,i(corresponding to pseudo-identity PIDiEffective start time of) vehicle u), the vehicle uiCalculating a hash value h3,i=H3(Vi,Ci,PIDi,mi,ts,i). Then uiSelecting a random number zi∈Zq *Calculating Zi=ziP,βi=[h3, ivi+zi+li]mod q, willi=(βi,Zi) As a digital signature. Finally, uiSending
Figure BDA0002394189890000086
Giving the roadside unit RSU to which the self belongs.
And step 203, forming a single signature set by the roadside unit from the received single signatures sent by the vehicles.
Step 204, carrying out fault-tolerant aggregated signature on the single signature set by the roadside unit to obtain a fault-tolerant aggregated signature set, and sending the fault-tolerant aggregated signature set to a trusted authority authentication center;
step 204, performing fault-tolerant aggregated signature on the single signature set by the roadside unit to obtain a fault-tolerant aggregated signature set, which specifically includes: constructing a plurality of basic specifications of a uniform set according to the sequence from big to small to form a basic specification set; acquiring the number of single signatures in a single signature set, and setting the number of the single signatures as an initial integer division remainder; respectively judging whether the difference value of each basic specification and the integer division remainder is within a preset range to obtain a first judgment result; if the first judgment result shows that the difference value between the s-th basic specification and the integer division remainder is within a preset range, generating a virtual single signature with the difference value number to obtain a signature set to be subjected to fault-tolerant aggregation, wherein the signature set comprises a single signature with the number of the integer division remainder in the single signature set and the virtual single signature with the number of the difference value, performing uniform (k, m) set construction on the signature set to be subjected to fault-tolerant aggregation by using the s-th basic specification to obtain a uniform (k, m) set of the s-th basic specification, removing the virtual single signature in the uniform (k, m) set, performing fault-tolerant aggregation signature on the removed uniform (k, m) set to obtain a first aggregation signature set; if the first judgment result shows that the difference value between each basic specification and the integer division remainder is not in a preset range, utilizing the integer division remainder to divide the tth basic specification in an integer way, and utilizing the integer division result to update the numerical values of the integer division quotient and the integer division remainder; judging whether the integer quotient is 0 or not to obtain a second judgment result; if the second judgment result shows that the integer division quotient is 0, increasing the numerical value of t by 1, and returning to the step of 'dividing the t basic specification by the integer division remainder and updating the numerical values of the integer division quotient and the integer division remainder by the integer division result'; if the second judgment result indicates that the integer quotient is not 0, performing fault-tolerant aggregated signature on the single signatures of which the number is multiplied by the previous integer quotient and the number is multiplied by the tth basic specification in the single signature set by using the tth basic specification to obtain a second aggregated signature set, for example, if the integer quotient is 3, dividing the single signatures of which the number is multiplied by the previous 3 and the number is multiplied by the tth basic specification into three parts, and performing aggregated signature by using the tth basic specification respectively; judging whether the integer division remainder is 0 or not to obtain a third judgment result; if the third judgment result shows that the integer division remainder is not 0, returning to the step of respectively judging whether the difference value between each basic specification and the integer division remainder is within a preset range to obtain a first judgment result; and if the third judgment result shows that the integer division remainder is 0, outputting a union of the first aggregation signature set and the second aggregation signature set as a fault-tolerant aggregation signature set, wherein the fault-tolerant aggregation signature set comprises all the first aggregation signature sets and all the second aggregation signature sets generated in a multi-iteration process.
Specifically, a fault tolerant aggregate signature (D) → (E) is generated. This method is performed by the RSU. Given X single signatures X ═ σ { (σ })1,σ2,…,σxComposed of x vehicles { u }1,u2,…,uxFor x messages m1,m2,…,mxSigned, assume sigmai∈X,σi=(βi,Zi) If the x single signatures are to be aggregated, an aggregated signature is obtained
Figure BDA0002394189890000091
Now, let n vehicles sign n messages to get n single signatures D ═ σ ═ n1,σ2,…,σnAnd sending n signatures to the RSU, wherein the RSU needs to use a uniform (k, m) set method to construct a fault-tolerant aggregated signature. For variable n, choosing these two parameters k and m in a uniform (k, m) set becomes a very cumbersome task, where
Figure BDA0002394189890000092
m and k are positive integers, that is, k and m in the concept of uniform (k, m) set, so the solution of the present invention is:
according to the number of vehicles served by the RSU in the actual scene, a suitable set of basic specifications is first selected, the invention selects but is not limited to,
Figure BDA0002394189890000093
Figure BDA0002394189890000094
① if n belongs to the black open interval in FIG. 4, then add some virtual single signature to D set temporarily to form new set D*Let D*Reaches a certain proximal basic specification, and then D is constructed*The uniform (k, m) set B, B set contains m elements (set), and all virtual single signatures in the m elements are removed to form a new set B*Let B be*X elements are added, and finally B is polymerized separately*Each element of (a) forms x aggregate signatures. For example, if n is 110, then the set D is temporarily added with 10 virtual single signatures to form the set D*Is provided with
Figure BDA0002394189890000101
Therefore, the constructed uniform (4, 10) set comprises 10 elements, then 10 virtual single signatures in the uniform set are removed to form a new set, and finally each element in the new set is respectively aggregated to generate 10 aggregated signatures.
② if n does not belong to the black open interval in FIG. 4, given an array shang of length 7, the initialization state is {0,0,0,0,0,0,0}, starting from the highest specification, the following is performed, n is divided by the base specification, the quotient S is divided by niStoring into arrays shang, SiRepresents the quotient of the integer divisions of the ith specification. If quotient SiNot 0 and remainder 0, then n is exactly a multiple of the current specification; if SiIf not 0 and the remainder is not 0, the remainder is regarded as n, and the steps ① and ② are repeated, if S is not 0i0 and the remainder is not 0, the current specification is decremented by one step, ② is executedAnd (5) carrying out the following steps.
Finally, from the result of the execution at ②, an array shang is formed { S ═ S1,S2,S3,S4,S5,S6,S7It is possible that there is 0 in the array, assuming that the elements in the array other than 0 are SjAccording to SjCorresponding specification construction SjThe corresponding uniform set is reproduced with aggregated signatures from the results of ① executions, several aggregated signatures are obtained, the combination of these aggregated signatures is called fault-tolerant aggregated signature, assuming fault-tolerant aggregated signature as E, and sent to TA ①② execution results.
For example: n-29, n single signatures { σ }12,…,σ29And if the result does not belong to the black open interval, ② is executed, starting from the highest specification, 29/330 is 0, and the remainder is 29, the specification is reduced to 210, 29/210 is 0, and the remainder is 29, and is further reduced to 29/20 is 1, and the remainder is 9, namely, the quotient is not 0 and the remainder is not 0, in this case, shang is 0,0,0,0,1,0, and n is 9, ①② is repeatedly executed, 9 belongs to the black open interval, ① is executed, a virtual single signature σ is added, and the virtual single signature σ is repeatedly added30After n is 10, a uniform (3, 5) set (IB) is constructed7、IB8、IB9、IB10、IB11) Then, the virtual single signature in the uniform set is removed to form a new set (B)7、B8、B9、B10、B11) Respectively aggregating each element of the new set to generate 5 aggregated signatures, and generating a new set by uniformly (3, 5) removing the virtual single signature as follows: IB7=(σ252627282930),B7=(σ2526272829)IB8=(σ222324282930),B8=(σ2223242829)IB9=(σ212324262730),→B9=(σ2123242627)IB10=(σ212224252729),B10=(σ212224252729)
IB11=(σ212223252628),B11=(σ212223252628)
Then, from the shared ═ {0,0,0,0,0,1,0}, a uniform (4, 6) set can be constructed, and then 6 aggregation signatures are generated, the uniform (4, 6) set is as follows:
B1=(σ11121314151617181920),
B2=(σ567891017181920),
B3=(σ234891014151620),
B4=(σ134671012131619),
B5=(σ12457911131518),
B6=(σ12356811121417),
to this end, a fault tolerant aggregate signature E is generated (11 aggregate signatures), assuming Bi(i is [1, 11 ]]Integer of (c) is aggregated to generate an aggregate signature of εiThen E ═ ε1,ε2,…,ε11}。
Wherein, the concept of uniform (k, m) set: given two sets D ═ σi|1≤i≤n,i,n∈Zn},B={Bj|1≤j≤m,j,m∈Zn},ZnIs a natural number set, and
Figure BDA0002394189890000111
B1∪B2∪…∪Bmd. If the B set is a uniform (k, m) set of the D set, if and only if the following condition is satisfied:
|B1|=|B2|=…=|Bm|,
the union of any k elements in the B set is equal to the D set,
the union of any k-1 elements in the B set is always missing one element in the D set.
Wherein, the method for constructing a uniform (k, m) set of the D set comprises the following steps: due to the practical requirements of the invention, only consider
Figure BDA0002394189890000112
The case (1). Given D ═ σi|1≤i≤n,i,n∈ZnLet a set B ═ Bj|1≤j≤m,j,m∈Zn},
Figure BDA0002394189890000113
Then n groups W can be created1,W2,…,WnEach group contains k-1 elements of set B. Suppose WbIs group b, b is 1,2, …, n, and
Figure BDA0002394189890000114
wherein
Figure BDA0002394189890000115
Are all thatElements of set B. The following conditions also need to be satisfied:
|B1|=|B2|=…=|Bm|,
for any integers i and j, and i ≠ j, i, j ∈ [1, n]All have Wi≠Wj
For any of the groups [1, n]The integers i and b, i ≠ b, σi∈WiAnd is
Figure BDA0002394189890000116
Figure BDA0002394189890000121
Finally, set { B1,B2,…,BmIs a uniform (k, m) set of set D, and each element B of set BjThe number of the included elements is
Figure BDA0002394189890000122
An example is illustrated: given D ═ σi23456First, select k-3, m-4,
Figure BDA0002394189890000123
thus, set B ═ B1,B2,B3,B4} 6 groups can be created:
W1=B1∪B2,
W2=B1∪B3,
W3=B1∪B4,
W4=B2∪B3,
W5=B2∪B4,
W6=B3∪B4,
and, B1At W1,W2,W3Middle and old degreeTo not contain sigmai23But must include σ456Thus B1={σ456Similarly, the following can be obtained:
B1={σ456},
B2={σ236},
B3={σ135},
B4={σ124}。
finally, set B is a uniform (k, m) aggregation of set D and is constructed.
Step 205, verifying each fault-tolerant aggregated signature in the fault-tolerant aggregated signature set through the trusted authority certificate authority to obtain a verification result of each fault-tolerant aggregated signature.
And verifying the fault-tolerant aggregated signature. This method is performed by the TA. Given fault tolerant aggregated signature E ═ epsilon1,ε2,…,εmTA will be next to the aggregate signature ε in Ei(i is [1, m ]]Integer of (c) is verified, the number of single signatures aggregated per aggregated signature is not necessarily the same, assuming epsiloniIs formed by w single signatures { σ12,…,σwIs polymerized, provided that j is [1, w ]]Integer of (a)j=(βj,Zj) If the latter equation is true, then,
Figure BDA0002394189890000124
then the signature epsilon is aggregatediIs valid, i.e. represents that w single signatures are all valid; if the equality is not satisfied, then εiInvalid, indicating that there is an invalid signature among the w single signatures. And finally, m verification results are generated, and the m verification results can identify invalid digital signatures to a certain extent and ensure that most valid digital signatures can be verified. It can be seen that the fault-tolerant aggregated signature of the present invention can ensure that most valid data signatures can be verified.
Also, the above examples are illustrated. Thus, the fault tolerant aggregated signature E ═ epsilon1,ε2,…,ε11Each element of E is represented by B1,B2,…,B11Aggregated, verifying a fault-tolerant aggregated signature yields 11 results if only ε9,ε10,ε11Invalid, then it must be a single signature σ21Is invalid, the remaining 28 single signatures must be valid (i.e., 28 signatures verified). If it is only epsilon8,ε9,ε10,ε11Invalid, at which point the invention cannot determine which individual signatures are invalid, but can ensure that epsilon1,ε2,ε3,ε4,ε5,ε6,ε7,ε8Corresponding single signature (sigma)12,…,σ202526272829) Must be effective.
The invention also provides a certificateless fault-tolerant aggregation signature system applied to the Internet of vehicles, which comprises:
and the initialization module is used for generating a main public key, a main private key and system parameters based on the elliptic addition cycle group through the trusted authority authentication center.
The system comprises a partial private key generation module, a trusted authority authentication center and a vehicle identification module, wherein the partial private key generation module is used for generating a pseudo identity of each vehicle according to the real identity of each vehicle through the trusted authority authentication center, generating a partial private key of each vehicle based on the pseudo identity of each vehicle, and respectively transmitting the partial private key of each vehicle to each vehicle.
The partial private key generation module specifically includes: a pseudo-identity determination submodule for determining the true identity ID of the ith vehicle based oniUsing the formula
Figure BDA0002394189890000131
Determining a pseudo-identity PID for an ith vehiclei(ii) a Wherein H1Is a first hash function, ssecDenotes a first random integer, CiTo representCi=ciP, P denotes the generator of the elliptic curve addition cyclic group, ciRepresents a second random integer; a first hash value calculation operator module for calculating a pseudo-identity PID of the ith vehicleiUsing the formula h2,i=H2(PIDi,Ci,ti) Calculating a first hash value h of the ith vehicle2,i(ii) a Wherein, tiPID representing pseudo identityiEffective duration of (H)2Is a second hash function; an integer element calculation submodule for calculating a first hash value h for the ith vehicle2,iUsing the formula li=(ssech2,i+ci) mod q, calculating integer element li(ii) a Wherein q represents the group order of the elliptic curve addition cyclic group; a partial private key generation submodule for generating a PID containing a pseudo identityiPseudo identity PIDiIs valid for a time period tiAnd integer element liPart of the private key of
Figure BDA0002394189890000132
The digital signature module is used for generating a public key and a private key of the vehicle according to a part of private keys of the vehicles through each vehicle; and digitally signing the message to be sent by using the public key and the private key to obtain a single signature of the message to be sent by the vehicle, and sending the single signature to the roadside unit.
And the single signature set acquisition module is used for forming a single signature set by the received single signatures sent by the vehicles through the roadside unit.
And the fault-tolerant aggregated signature module is used for carrying out fault-tolerant aggregated signature on the single signature set through the roadside unit to obtain a fault-tolerant aggregated signature set and sending the fault-tolerant aggregated signature set to a trusted authority authentication center.
The fault-tolerant aggregation signature module specifically comprises: the basic specification construction submodule is used for constructing a plurality of basic specifications of the uniform set according to the sequence from big to small to form a basic specification set; the single signature number acquisition submodule is used for acquiring the number of single signatures in a single signature set and setting the number of the single signatures as an initial integer division remainder; the first judgment submodule is used for respectively judging whether the difference value of each basic specification and the integer division remainder is within a preset range to obtain a first judgment result; the first fault-tolerant aggregation signature submodule is used for generating a virtual single signature with the number of difference values if the first judgment result shows that the difference value between the s-th basic specification and the integer division remainder is within a preset range, obtaining a signature set to be fault-tolerant aggregated, which comprises the single signature with the number of the integer division remainder in the single signature set and the virtual single signature with the number of the difference values, performing uniform (k, m) set construction on the signature set to be fault-tolerant aggregated by using the s-th basic specification to obtain a uniform (k, m) set of the s-th basic specification, removing the virtual single signature in the uniform (k, m) set, performing fault-tolerant aggregation signature on the removed uniform (k, m) set, and obtaining a first aggregation signature set; a integer division submodule, configured to divide the tth basic specification by the integer division remainder and update the numerical values of the integer division quotient and the integer division remainder by the integer division result if the first determination result indicates that the difference value between each basic specification and the integer division remainder is not within a preset range; the second judgment submodule is used for judging whether the integer quotient is 0 or not to obtain a second judgment result; a first returning submodule, configured to increase a value of t by 1 if the second determination result indicates that the integer division quotient is 0, and return to the step "divide the t-th basic specification by the integer division remainder, and update values of the integer division quotient and the integer division remainder by the integer division result"; the second fault-tolerant aggregated signature submodule is used for carrying out fault-tolerant aggregated signature on the single signatures of which the number is equal to the integral quotient of the first integral quotient multiplied by the t basic specification in the single signature set by using the t basic specification if the second judgment result shows that the integral quotient is not 0, so as to obtain a second aggregated signature set; the third judgment submodule is used for judging whether the integer division remainder is 0 or not to obtain a third judgment result; a second returning submodule, configured to, if the third determination result indicates that the integer division remainder is not 0, return to the step "respectively determine whether a difference between each of the basic specifications and the integer division remainder is within a preset range, so as to obtain a first determination result"; and the fault-tolerant aggregated signature set output submodule is used for outputting the union of the first aggregated signature set and the second aggregated signature set as a fault-tolerant aggregated signature set if the third judgment result shows that the integer division remainder is 0.
And the fault-tolerant aggregated signature verification module is used for verifying each fault-tolerant aggregated signature in the fault-tolerant aggregated signature set through the trusted authority authentication center to obtain a verification result of each fault-tolerant aggregated signature.
The invention has the advantages that:
① the invention is a certificateless fault-tolerant aggregate signature scheme applied to the scene of Internet of vehicles, the pseudo identity of the vehicle is generated by the credit authority authentication center, the vehicle interacts with the pseudo identity to hide the real identity of the vehicle to ensure the privacy and traceability of the vehicle, the authenticity and integrity of the message are ensured by carrying out fault-tolerant aggregate signature and verification on the single signature of the message, and the fault-tolerant aggregate signature lightens the bandwidth pressure and reduces the calculation overhead required by signature verification.
② compared with the common aggregated signature scheme, the fault-tolerant aggregated signature scheme has fault-tolerant function and certain invalid single signature identification capability, the common aggregated signature scheme is that n single signatures are aggregated into an aggregated signature, if the aggregated signature fails to verify, an invalid signature exists in the n single signatures, the n single signatures are not verified and rejected, if the aggregated signature is successfully verified, the n single signatures are all valid, the fault-tolerant aggregated signature improves the condition, because the fault-tolerant aggregated signature is composed of a plurality of aggregated signatures, the verification result has a plurality of results, and the plurality of results can be used for certain degrees of invalid single signatures and ensuring that partial valid signatures are verified, but not all single signatures can not be verified because of 1 or a small number of invalid single signatures.
③ in comparison to fault-tolerant aggregate signature schemes in Wang, G., Cao, Z., Dong, X., Liu, J., Improved fault-tolerantaggregate signatures, the Computer Journal 62(4),481{489(2019), the present invention specifically accomplishes elliptic curve-based, certificateless aggregate signature work, and in Wang, G., Cao, Z., Dong, X., Liu, J., Improved fault-tolerant aggregate signatures, the Computer Journal 62(4),481{489(2019), a uniform (k, m) set constructed by using a fault-tolerant method is different from a uniform (k, m) set constructed by the present scheme, and the fault-tolerant aggregate signatures in Wang, g., Cao, z, Dong, x, Liu, j. Improved fault-tolerant aggregate signatures, the Computer Journal 62(4),481{489(2019), have a disadvantage that all the aggregate signatures in the fault-tolerant aggregate signatures are verified to be invalid due to the fact that a single signature (which may also be a small number of single signatures) is invalid, and the present scheme solves the disadvantage. Such as an example given in Wang, g., Cao, z., Dong, x, Liu, j., Improved fault-tall aggregate signatures, the Computer Journal 62(4),481{489(2019) } D ═ σ1,σ2,…,σ11The resulting uniform (3, 5) set is as follows:
B1=(σ567891011),
B2=(σ234891011),
B3=(σ134671011),
B4=(σ12457911),
B5=(σ12356811),
if single signature σ11Is invalid, then all 5 aggregated signatures will be invalid (which is a disadvantage).
But according to the scheme, a uniform (k, m) set algorithm is simply constructed (not according to the basic specification), and a uniform (3, 6) set, sigma12131415Is the added virtual signature and then removes the added virtual single signature as follows:
Figure BDA0002394189890000161
the 6 aggregated signatures thus generated do not all verify as invalid due to a single signature.
The equivalent embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts between the equivalent embodiments can be referred to each other. For the system disclosed by the embodiment, the description is relatively simple because the system corresponds to the method disclosed by the embodiment, and the relevant points can be referred to the method part for description.
The principle and the implementation manner of the present invention are explained by applying specific examples, the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof, the described embodiments are only a part of the embodiments of the present invention, not all embodiments, and all other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts belong to the protection scope of the present invention.

Claims (8)

1. A certificateless fault-tolerant aggregation signature method applied to the Internet of vehicles is characterized by comprising the following steps:
generating a pseudo identity of each vehicle according to the real identity of each vehicle through a trusted authority authentication center, generating a partial private key of each vehicle based on the pseudo identity of each vehicle, and respectively transmitting the partial private key of each vehicle to each vehicle;
generating, by each of the vehicles, a public key and a private key of the vehicle from a portion of the private key of the vehicle; the public key and the private key are used for carrying out digital signature on the message to be sent to obtain a single signature of the message to be sent by the vehicle, and the single signature is sent to a roadside unit;
forming a single signature set by the roadside unit from the received single signatures sent by the vehicles;
carrying out fault-tolerant aggregated signature on the single signature set through the roadside unit to obtain a fault-tolerant aggregated signature set, and sending the fault-tolerant aggregated signature set to a trusted authority authentication center;
and verifying each fault-tolerant aggregated signature in the fault-tolerant aggregated signature set through the credible authority authentication center to obtain a verification result of each fault-tolerant aggregated signature.
2. The certificateless fault-tolerant aggregated signature method applied to the internet of vehicles according to claim 1, wherein the generating, by the trusted authority certificate authority, the pseudo identity of each vehicle according to the real identity of each vehicle and the generating of the partial private key of each vehicle based on the pseudo identity of each vehicle specifically comprises:
according to the real identity ID of the ith vehicleiUsing the formula
Figure FDA0002394189880000011
Determining a pseudo-identity PID for an ith vehiclei(ii) a Wherein H1Is a first hash function, ssecDenotes a first random integer, CiOne element, C, representing the elliptic curve addition cycle groupi=ciP, P denotes the generator of the elliptic curve addition cyclic group, ciRepresents a second random integer;
pseudo-identity PID from ith vehicleiUsing the formula h2,i=H2(PIDi,Ci,ti) Calculating a first hash value h of the ith vehicle2,i(ii) a Wherein, tiPID representing pseudo identityiEffective duration of (H)2Is a second hash function;
according to the first hash value h of the ith vehicle2,iUsing the formula li=(ssech2,i+ci) mod q, calculating integer element li(ii) a Wherein q represents the group order of the elliptic curve addition cyclic group;
generating PIDs containing pseudo-identitiesiPseudo identity PIDiIs valid for a time period tiAnd integer element liPart of the private key of
Figure FDA0002394189880000012
3. The certificateless fault-tolerant aggregation signature method applied to the internet of vehicles according to claim 1, wherein the fault-tolerant aggregation signature is performed on the single signature set by the roadside unit to obtain a fault-tolerant aggregation signature set, and specifically comprises:
constructing a plurality of basic specifications of a uniform set according to the sequence from big to small to form a basic specification set;
acquiring the number of single signatures in a single signature set, and setting the number of the single signatures as an initial integer division remainder;
respectively judging whether the difference value of each basic specification and the integer division remainder is within a preset range to obtain a first judgment result;
if the first judgment result shows that the difference value between the s-th basic specification and the integer division remainder is within a preset range, generating a virtual single signature with the difference value number to obtain a signature set to be subjected to fault-tolerant aggregation, wherein the signature set comprises a single signature with the number of the integer division remainder in the single signature set and the virtual single signature with the number of the difference value, performing uniform (k, m) set construction on the signature set to be subjected to fault-tolerant aggregation by using the s-th basic specification to obtain a uniform (k, m) set of the s-th basic specification, removing the virtual single signature in the uniform (k, m) set, performing fault-tolerant aggregation signature on the removed uniform (k, m) set to obtain a first aggregation signature set;
if the first judgment result shows that the difference value between each basic specification and the integer division remainder is not in a preset range, utilizing the integer division remainder to divide the tth basic specification in an integer way, and utilizing the integer division result to update the numerical values of the integer division quotient and the integer division remainder;
judging whether the integer quotient is 0 or not to obtain a second judgment result;
if the second judgment result shows that the integer division quotient is 0, increasing the numerical value of t by 1, and returning to the step of 'dividing the t basic specification by the integer division remainder and updating the numerical values of the integer division quotient and the integer division remainder by the integer division result';
if the second judgment result shows that the integer quotient is not 0, carrying out fault-tolerant aggregated signature on the single signatures of which the number is equal to the number of the previous integer quotient multiplied by the t basic specification in the single signature set by using the t basic specification to obtain a second aggregated signature set;
judging whether the integer division remainder is 0 or not to obtain a third judgment result;
if the third judgment result shows that the integer division remainder is not 0, returning to the step of respectively judging whether the difference value between each basic specification and the integer division remainder is within a preset range to obtain a first judgment result;
and if the third judgment result shows that the integer division remainder is 0, outputting the union of the first aggregation signature set and the second aggregation signature set as a fault-tolerant aggregation signature set.
4. The certificateless fault-tolerant aggregated signature method applied to internet of vehicles according to claim 1, wherein the generating of the pseudo identity of each vehicle according to the real identity of each vehicle by the trusted authority certificate authority further comprises:
and generating a main public key, a main private key and system parameters through a trusted authority authentication center based on an elliptic addition cycle group.
5. A certificateless fault-tolerant aggregated signature system for use in the internet of vehicles, the system comprising:
the system comprises a partial private key generation module, a trusted authority authentication center and a partial private key generation module, wherein the partial private key generation module is used for generating a pseudo identity of each vehicle according to the real identity of each vehicle through the trusted authority authentication center, generating a partial private key of each vehicle based on the pseudo identity of each vehicle, and respectively transmitting the partial private key of each vehicle to each vehicle;
the digital signature module is used for generating a public key and a private key of the vehicle according to a part of private keys of the vehicles through each vehicle; the public key and the private key are used for carrying out digital signature on the message to be sent to obtain a single signature of the message to be sent by the vehicle, and the single signature is sent to a roadside unit;
the single signature set acquisition module is used for forming a single signature set by the received single signatures sent by the vehicles through the roadside unit;
the fault-tolerant aggregated signature module is used for carrying out fault-tolerant aggregated signature on the single signature set through the roadside unit to obtain a fault-tolerant aggregated signature set and sending the fault-tolerant aggregated signature set to a trusted authority authentication center;
and the fault-tolerant aggregated signature verification module is used for verifying each fault-tolerant aggregated signature in the fault-tolerant aggregated signature set through the trusted authority authentication center to obtain a verification result of each fault-tolerant aggregated signature.
6. The certificateless fault-tolerant aggregated signature system applied to the internet of vehicles according to claim 5, wherein the partial private key generation module specifically comprises:
a pseudo-identity determination submodule for determining the true identity ID of the ith vehicle based oniUsing the formula
Figure FDA0002394189880000031
Figure FDA0002394189880000032
Determining a pseudo-identity PID for an ith vehiclei(ii) a Wherein H1Is a first hash function, ssecDenotes a first random integer, CiOne element, C, representing the elliptic curve addition cycle groupi=ciP, P denotes the generator of the elliptic curve addition cyclic group, ciRepresents a second random integer;
a first hash value calculation operator module for calculating a pseudo-identity PID of the ith vehicleiUsing the formula h2,i=H2(PIDi,Ci,ti) Calculating a first hash value h of the ith vehicle2,i(ii) a Wherein, tiPID representing pseudo identityiEffective duration of (H)2Is a second hash function;
an integer element calculation submodule for calculating a first hash value h for the ith vehicle2,iUsing the formula li=(ssech2,i+ci) mod q, calculating integer element li(ii) a Wherein q represents the group order of the elliptic curve addition cyclic group;
a partial private key generation submodule for generating a PID containing a pseudo identityiPseudo identity PIDiIs valid for a time period tiAnd integer element liPart of the private key of
Figure FDA0002394189880000033
7. The certificateless fault-tolerant aggregation signature system applied to the internet of vehicles according to claim 5, wherein the fault-tolerant aggregation signature module specifically comprises:
the basic specification construction submodule is used for constructing a plurality of basic specifications of the uniform set according to the sequence from big to small to form a basic specification set;
the single signature number acquisition submodule is used for acquiring the number of single signatures in a single signature set and setting the number of the single signatures as an initial integer division remainder;
the first judgment submodule is used for respectively judging whether the difference value of each basic specification and the integer division remainder is within a preset range to obtain a first judgment result;
the first fault-tolerant aggregation signature submodule is used for generating a virtual single signature with the number of difference values if the first judgment result shows that the difference value between the s-th basic specification and the integer division remainder is within a preset range, obtaining a signature set to be fault-tolerant aggregated, which comprises the single signature with the number of the integer division remainder in the single signature set and the virtual single signature with the number of the difference values, performing uniform (k, m) set construction on the signature set to be fault-tolerant aggregated by using the s-th basic specification to obtain a uniform (k, m) set of the s-th basic specification, removing the virtual single signature in the uniform (k, m) set, performing fault-tolerant aggregation signature on the removed uniform (k, m) set, and obtaining a first aggregation signature set;
a integer division submodule, configured to divide the tth basic specification by the integer division remainder and update the numerical values of the integer division quotient and the integer division remainder by the integer division result if the first determination result indicates that the difference value between each basic specification and the integer division remainder is not within a preset range;
the second judgment submodule is used for judging whether the integer quotient is 0 or not to obtain a second judgment result;
a first returning submodule, configured to increase a value of t by 1 if the second determination result indicates that the integer division quotient is 0, and return to the step "divide the t-th basic specification by the integer division remainder, and update values of the integer division quotient and the integer division remainder by the integer division result";
the second fault-tolerant aggregated signature submodule is used for carrying out fault-tolerant aggregated signature on the single signatures of which the number is equal to the integral quotient of the first integral quotient multiplied by the t basic specification in the single signature set by using the t basic specification if the second judgment result shows that the integral quotient is not 0, so as to obtain a second aggregated signature set;
the third judgment submodule is used for judging whether the integer division remainder is 0 or not to obtain a third judgment result;
a second returning submodule, configured to, if the third determination result indicates that the integer division remainder is not 0, return to the step "respectively determine whether a difference between each of the basic specifications and the integer division remainder is within a preset range, so as to obtain a first determination result";
and the fault-tolerant aggregated signature set output submodule is used for outputting the union of the first aggregated signature set and the second aggregated signature set as a fault-tolerant aggregated signature set if the third judgment result shows that the integer division remainder is 0.
8. The certificateless fault-tolerant aggregated signature system for internet of vehicles as claimed in claim 5, further comprising:
and the initialization module is used for generating a main public key, a main private key and system parameters based on the elliptic addition cycle group through the trusted authority authentication center.
CN202010125186.9A 2020-02-27 2020-02-27 Certificateless fault-tolerant aggregation signature method and system applied to Internet of vehicles Active CN111371560B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010125186.9A CN111371560B (en) 2020-02-27 2020-02-27 Certificateless fault-tolerant aggregation signature method and system applied to Internet of vehicles

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010125186.9A CN111371560B (en) 2020-02-27 2020-02-27 Certificateless fault-tolerant aggregation signature method and system applied to Internet of vehicles

Publications (2)

Publication Number Publication Date
CN111371560A true CN111371560A (en) 2020-07-03
CN111371560B CN111371560B (en) 2021-03-30

Family

ID=71210133

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010125186.9A Active CN111371560B (en) 2020-02-27 2020-02-27 Certificateless fault-tolerant aggregation signature method and system applied to Internet of vehicles

Country Status (1)

Country Link
CN (1) CN111371560B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114584976A (en) * 2022-03-29 2022-06-03 东北大学 Internet of vehicles identity authentication system and method based on certificateless aggregated signature
CN115242412A (en) * 2022-09-23 2022-10-25 北京邮电大学 Certificateless aggregation signature method and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394000A (en) * 2014-12-11 2015-03-04 江苏大学 Batched certification method based on pseudonym verification public key in vehicle-mounted network
CN106131059A (en) * 2016-08-23 2016-11-16 河海大学 A kind of network condition method for secret protection and system based on the car without certificate aggregate signature
CN107634837A (en) * 2017-11-01 2018-01-26 安徽大学 The efficient message authentication method of car networking based on edge calculations
CN108390909A (en) * 2018-01-11 2018-08-10 西安邮电大学 A kind of secure mobility management method towards fleet based on polymerization certification
US10498537B2 (en) * 2016-08-01 2019-12-03 Institute For Development And Research In Banking Technology (Drbt) System and method for providing secure collaborative software as a service (SaaS) attestation service for authentication in cloud computing
CN110809253A (en) * 2019-11-11 2020-02-18 上海第二工业大学 Certificateless aggregate signature method for vehicle-mounted ad hoc network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394000A (en) * 2014-12-11 2015-03-04 江苏大学 Batched certification method based on pseudonym verification public key in vehicle-mounted network
US10498537B2 (en) * 2016-08-01 2019-12-03 Institute For Development And Research In Banking Technology (Drbt) System and method for providing secure collaborative software as a service (SaaS) attestation service for authentication in cloud computing
CN106131059A (en) * 2016-08-23 2016-11-16 河海大学 A kind of network condition method for secret protection and system based on the car without certificate aggregate signature
CN107634837A (en) * 2017-11-01 2018-01-26 安徽大学 The efficient message authentication method of car networking based on edge calculations
CN108390909A (en) * 2018-01-11 2018-08-10 西安邮电大学 A kind of secure mobility management method towards fleet based on polymerization certification
CN110809253A (en) * 2019-11-11 2020-02-18 上海第二工业大学 Certificateless aggregate signature method for vehicle-mounted ad hoc network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
GUNNAR HARTUNG等: ""Fault-Tolerant Aggregate Signatures"", 《SPRINGER》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114584976A (en) * 2022-03-29 2022-06-03 东北大学 Internet of vehicles identity authentication system and method based on certificateless aggregated signature
CN114584976B (en) * 2022-03-29 2023-11-03 东北大学 Internet of vehicles identity authentication system and method based on certificate-free aggregation signature
CN115242412A (en) * 2022-09-23 2022-10-25 北京邮电大学 Certificateless aggregation signature method and electronic equipment
CN115242412B (en) * 2022-09-23 2023-01-10 北京邮电大学 Certificateless aggregation signature method and electronic equipment

Also Published As

Publication number Publication date
CN111371560B (en) 2021-03-30

Similar Documents

Publication Publication Date Title
Zhang et al. PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks
Jiang et al. BAT: A robust signature scheme for vehicular networks using binary authentication tree
CN109067525B (en) Message authentication method based on semi-trusted management center in Internet of vehicles
CN107979840B (en) Internet of vehicles V2I authentication system and method with key isolation safety
Alharthi et al. A privacy-preservation framework based on biometrics blockchain (BBC) to prevent attacks in VANET
Feng et al. An efficient privacy-preserving authentication model based on blockchain for VANETs
Kamil et al. Lightweight privacy-preserving power injection and communication over vehicular networks and 5G smart grid slice with provable security
CN109005538B (en) Message authentication method between unmanned vehicle and multi-mobile-edge computing server
CN108882231B (en) Unmanned driving safety communication authentication protocol
CN112839041B (en) Block chain-based power grid identity authentication method, device, medium and equipment
CN110336664B (en) SM2 cryptographic algorithm-based cross-domain authentication method for information service entity
CN111371560B (en) Certificateless fault-tolerant aggregation signature method and system applied to Internet of vehicles
CN112532389B (en) Smart power grid lightweight privacy protection data aggregation method based on block chain
Zhang et al. Lbvp: a lightweight batch verification protocol for fog-based vehicular networks using self-certified public key cryptography
CN108289026A (en) Identity identifying method and relevant device in a kind of satellite network
CN114615642A (en) Vehicle identity authentication method and device in vehicle-to-vehicle communication, vehicle and storage medium
CN110990790B (en) Data processing method and equipment
Dua et al. Secure message communication among vehicles using elliptic curve cryptography in smart cities
CN111865595B (en) Block chain consensus method and device
Sikarwar et al. LABVS: Lightweight authentication and batch verification scheme for universal internet of vehicles (UIoV)
CN114095162A (en) Connection verification method and device for certificateless power consumption information acquisition system
Ogundoyin An Efficient, Secure and Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc Networks.
CN117318935A (en) Key generation method and system for vehicle team, and vehicle team formation method and system
CN113569261B (en) Power grid data processing method and device, electronic equipment and storage medium
CN114362958B (en) Intelligent home data security storage auditing method and system based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant